Talent.com
Esta oferta de trabajo no está disponible en tu país.
Application Security Engineer (Barcelona - Hybrid)

Application Security Engineer (Barcelona - Hybrid)

Cognizantbarcelona, España
Hace más de 30 días
Descripción del trabajo

Work model : Hybrid – Barcelona

What makes Cognizant a unique place to work? The combination of rapid growth and an international, innovative environment! This creates numerous opportunities for motivated individuals like YOU — people with an entrepreneurial spirit eager to make a difference.

At Cognizant, you will collaborate with colleagues worldwide to develop solutions for leading companies, helping them become more flexible, innovative, and successful. We are seeking an exceptional Application Security (Reverse Engineer) to join our team.

We welcome developers looking to deepen their security expertise, as well as Security Engineers / Researchers interested in mobile security, forensics, and threat analysis.

Do you see yourself in this role? Review the requirements and apply!

Key Responsibilities :

  • Reverse engineering and malware analysis of Android applications using open-source tools like JADX, Frida, Burp Suite, Ghidra, JEB, IDA Pro, APK Tool.
  • Conduct in-depth code reviews of applications.
  • Analyze, unpack, and reverse engineer potential malicious APKs / SDKs that compromise Android devices.
  • Perform static and dynamic analysis on the Android platform.
  • Write comprehensive investigation reports on malicious apps.
  • Conduct detailed investigative research.

You are a person with :

  • Strong experience in reverse engineering or malware analysis of Android applications.
  • Proficiency with Ghidra, JEB, IDA, APK Tool, JADX, Burp Suite.
  • Experience with binary instrumentation tools like DynamoRio and Frida.
  • Solid Java coding and code review skills.
  • Good command of English.
  • Experience analyzing native libraries.
  • Strong de-obfuscation skills.
  • We appreciate experience / knowledge in :

  • Mobile security, including DAST and SAST, and vulnerability assessment / testing (VA / PT) with Java.
  • Android OS and app development knowledge.
  • What we offer :

    In addition to working on diverse projects with the latest industry technologies, Cognizant provides a competitive salary and benefits, including :

  • An international, diverse team environment.
  • Flexible hours and a hybrid work model.
  • Annual bonus.
  • Training and career development opportunities, both technical and soft skills, with pathways locally and internationally.
  • Private healthcare and additional life insurance.
  • A culture rooted in Respect and Human Empowerment.
  • Company-sponsored activities and partnerships.
  • Opportunity to grow within a rapidly expanding global organization in multicultural teams.
  • Inspiring and pleasant working atmosphere.
  • Practices of inclusion and diversity.
  • Employee referral programs.
  • Volunteer programs and opportunities.
  • Access to internal events, communities, and initiatives.
  • J-18808-Ljbffr

    Crear una alerta de empleo para esta búsqueda

    Application Engineer • barcelona, España